Re: [Cfrg] New Version Notification for draft-irtf-cfrg-pairing-friendly-curves-06.txt

Yumi Sakemi <yumi.sakemi@lepidum.co.jp> Tue, 16 June 2020 07:06 UTC

Return-Path: <yumi.sakemi@lepidum.co.jp>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4DE9C3A097C for <cfrg@ietfa.amsl.com>; Tue, 16 Jun 2020 00:06:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lepidum-co-jp.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9hozglHbOwcs for <cfrg@ietfa.amsl.com>; Tue, 16 Jun 2020 00:06:56 -0700 (PDT)
Received: from mail-lj1-x230.google.com (mail-lj1-x230.google.com [IPv6:2a00:1450:4864:20::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6E64D3A096D for <cfrg@ietf.org>; Tue, 16 Jun 2020 00:06:56 -0700 (PDT)
Received: by mail-lj1-x230.google.com with SMTP id n23so22168271ljh.7 for <cfrg@ietf.org>; Tue, 16 Jun 2020 00:06:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lepidum-co-jp.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=dqA3vEf6LTU9KGqhUgdHZ7tSnBASd2sgRtmU8GsLiL4=; b=hJKXUNqYs1czC8BT/GXL1IvaAsAdSM9ib4TiBNMw8Zk4bs8uGmI25MQSzvz7nlaHGq NXh3CAe3p5JPTi/P+ihF3Vf+dwZbcbtQ56KI6yffqjWjU6cNe1rQmJzTY6emleEogJx/ 5MmTukq6xeqHGhLQrH/IdabPhyr3/iJSJt7TdO5PWmv7h9X/eh/stKxeZBWv0xXvU5uU ewwI9KtbYYCgRkr0SCpuZIJTGZlacMOQEykhm29X/jl8oOJ+8sCr48DKevu3o0wO6zvt MmnSkZsrd07bt4IY0A7yE3/GwwiDETa+kpyK7ry8WCmp3aI5FTEC9SduuhgJFa5BEPR8 4uXA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=dqA3vEf6LTU9KGqhUgdHZ7tSnBASd2sgRtmU8GsLiL4=; b=L0OuoGDNJfOqgVkrPD0inIhfTKRHwXc24DUQAid5lGGK9plmzjNR9IfGvhbQStQwpL fhKTlFN8f2TYsrLKhp7Myc7W/hkMCqwvjlfMocM71SrbDUwVYIEp1BcZVsojeJIl1fWt kGWsk+lbwM2O1/iHwv8CKg0secHYYTs19FnDWAHMpl2NFZSuBEqTnaUVqZYw1VVxOQA3 Pzt2TiAMcMMQOzuSuhjZX83FfGOk1sKb0O0N+APe43F16QJpwYvNs1KZs7xhajpxWkKV cUxE+adgCWRHbhskS197+8/yqyVJd/VKsunEkMGNFbjgPAGCK3zZ6hVWkw5LyxBM13e8 +Kmw==
X-Gm-Message-State: AOAM533iliOY2PJebx72ro23k5zc7FU3DyYhg6RxVgLyMGe3d+PwTVVF /L4COXZ2UGLURISkPqwvRi1egJYWF36Plwi2s+JLFVbxDFE=
X-Google-Smtp-Source: ABdhPJxfOSvKCiJ47pIkacsWJOkThsE/BTGAISxtjYB+efpZo6SSg11uU5FVEujWGCbb4U5x9ti0haYdV4aejquq3gQ=
X-Received: by 2002:a05:651c:149:: with SMTP id c9mr713667ljd.441.1592291214210; Tue, 16 Jun 2020 00:06:54 -0700 (PDT)
MIME-Version: 1.0
References: <159229108759.30176.10221671297425852227@ietfa.amsl.com>
In-Reply-To: <159229108759.30176.10221671297425852227@ietfa.amsl.com>
From: Yumi Sakemi <yumi.sakemi@lepidum.co.jp>
Date: Tue, 16 Jun 2020 16:06:43 +0900
Message-ID: <CAA4D8KaLNOyykOPOg5fCGiRT8aMo=LhZR8gHhiZvZUmj5yyc+A@mail.gmail.com>
To: cfrg@ietf.org
Cc: Tsunekazu Saito <tsunekazu.saito.hg@hco.ntt.co.jp>, "Riad S. Wahby" <rsw@cs.stanford.edu>, Tetsutaro Kobayashi <tetsutaro.kobayashi.dr@hco.ntt.co.jp>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/NoFI6R4uAOZuqFEp-ePQW91gvUI>
Subject: Re: [Cfrg] New Version Notification for draft-irtf-cfrg-pairing-friendly-curves-06.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Jun 2020 07:06:58 -0000

Dear CFRG members

We submitted the version 06 of the draft "Pairing-Friendly Curves".

In the latest draft, comments from Chloe who is an Expert Reviewer
 were reflected.
If you want to know the details of how to revise, you can check them
by closed issues on the official CFRG GitHub page.

https://github.com/cfrg/draft-irtf-cfrg-pairing-friendly-curves/issues?q=is%3Aissue+is%3Aclosed

Best regards,
Yumi

2020年6月16日(火) 16:04 <internet-drafts@ietf.org>:
>
>
> A new version of I-D, draft-irtf-cfrg-pairing-friendly-curves-06.txt
> has been successfully submitted by Yumi Sakemi and posted to the
> IETF repository.
>
> Name:           draft-irtf-cfrg-pairing-friendly-curves
> Revision:       06
> Title:          Pairing-Friendly Curves
> Document date:  2020-06-15
> Group:          cfrg
> Pages:          52
> URL:            https://www.ietf.org/internet-drafts/draft-irtf-cfrg-pairing-friendly-curves-06.txt
> Status:         https://datatracker.ietf.org/doc/draft-irtf-cfrg-pairing-friendly-curves/
> Htmlized:       https://tools.ietf.org/html/draft-irtf-cfrg-pairing-friendly-curves-06
> Htmlized:       https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-pairing-friendly-curves
> Diff:           https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-pairing-friendly-curves-06
>
> Abstract:
>    Pairing-based cryptography, a subfield of elliptic curve
>    cryptography, has received attention due to its flexible and
>    practical functionality.  Pairings are special maps defined using
>    elliptic curves and it can be applied to construct several
>    cryptographic protocols such as identity-based encryption, attribute-
>    based encryption, and so on.  At CRYPTO 2016, Kim and Barbulescu
>    proposed an efficient number field sieve algorithm named exTNFS for
>    the discrete logarithm problem in a finite field.  Several types of
>    pairing-friendly curves such as Barreto-Naehrig curves are affected
>    by the attack.  In particular, a Barreto-Naehrig curve with a 254-bit
>    characteristic was adopted by a lot of cryptographic libraries as a
>    parameter of 128-bit security, however, it ensures no more than the
>    100-bit security level due to the effect of the attack.  In this
>    memo, we list the security levels of certain pairing-friendly curves,
>    and motivate our choices of curves.  First, we summarize the adoption
>    status of pairing-friendly curves in standards, libraries and
>    applications, and classify them in the 128-bit, 192-bit, and 256-bit
>    security levels.  Then, from the viewpoints of "security" and "widely
>    used", we select the recommended pairing-friendly curves considering
>    exTNFS.
>
>
>
>
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> The IETF Secretariat
>
>


-- 
Yumi Sakemi, Ph. D.
Lepidum Co. Ltd.

E-Mail: yumi.sakemi@lepidum.co.jp